Re: [TLS] [pkix] Proposing CAA as PKIX Working Group Item

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 03 June 2011 04:03 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E6AAE0678; Thu, 2 Jun 2011 21:03:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.363
X-Spam-Level:
X-Spam-Status: No, score=-3.363 tagged_above=-999 required=5 tests=[AWL=0.236, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T3SuT3RVD6Nf; Thu, 2 Jun 2011 21:03:23 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by ietfa.amsl.com (Postfix) with ESMTP id 146C3E0674; Thu, 2 Jun 2011 21:03:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1307073803; x=1338609803; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20marsh@extendedsubset.com,=20pgut001@cs.auckland.ac .nz|Subject:=20Re:=20[pkix]=20[TLS]=20=20Proposing=20CAA =20as=20PKIX=20Working=20Group=20Item|Cc:=20paul.hoffman@ vpnc.org,=20pkix@ietf.org,=20tls@ietf.org|In-Reply-To:=20 <4DE85AD7.8010407@extendedsubset.com>|Message-Id:=20<E1QS LbT-000401-SQ@login01.fos.auckland.ac.nz>|Date:=20Fri,=20 03=20Jun=202011=2016:03:19=20+1200; bh=OhN/axvzIYTiy73X7OYil9R21Prk+br2xAWp9hNOXoo=; b=dFzfLDrYfzTaiPdvNpVNAFAsAgifUz4y+SML3svMswbBOSoaW3O7rJ8P HYL0kqoj/0yp/TBgc45SfqVatwHLrTRZmVmwCJ9Yqk4LzDeD2+rJxiVup 1luQeM/VB8JSoQQMsw9W0tFAp55Ulp9g65R+MxHGLSzcWR50BUl91DwpG w=;
X-IronPort-AV: E=Sophos;i="4.65,313,1304251200"; d="scan'208";a="65450460"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 03 Jun 2011 16:03:20 +1200
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1QSLbT-0000NU-J8; Fri, 03 Jun 2011 16:03:19 +1200
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1QSLbT-000401-SQ; Fri, 03 Jun 2011 16:03:19 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: marsh@extendedsubset.com, pgut001@cs.auckland.ac.nz
In-Reply-To: <4DE85AD7.8010407@extendedsubset.com>
Message-Id: <E1QSLbT-000401-SQ@login01.fos.auckland.ac.nz>
Date: Fri, 03 Jun 2011 16:03:19 +1200
Cc: pkix@ietf.org, paul.hoffman@vpnc.org, tls@ietf.org
Subject: Re: [TLS] [pkix] Proposing CAA as PKIX Working Group Item
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jun 2011 04:03:24 -0000

Marsh Ray <marsh@extendedsubset.com> writes:

>I hadn't heard the part about the single employee though.

That's the bit I hadn't heard before.  Sounds a bit minimal for a commercial
CA.  Perhaps the OP confused it with Honest Achmed.

Peter.